Louis Einthoven the first head of the National Security Service Binnenlandse Veiligheidsdienst BVD the predecessor of today's General Intelligence and Security Service Algemene Inlichtingen- en Veiligheidsdienst was responsible for the service's motto and shield He believed that citizens in a democracy such as ours must play an active role in society and not just passively drift along on the waves of history The motto he chose was Per Undas Adversas against the current Living fish swim against the current only the dead ones are carried along This saying symbolises the service's mentality it is an active organisation working against the current if necessary watching out for threats to national security The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Foreword For the Netherlands 2014 began well In March we were the proud to the Netherlands in a dignified manner The AIVD has been helping in the year to increase the AIVD's budget The service has been host of the Nuclear Security Summit NSS in The Hague Never to clarify the cause of the disaster allocated an additional EUR25 million a year in order to be able to before had so many world leaders diplomats and international properly investigate and analyse the threats emanating from beyond journalists gathered in our country It was an exciting time for our Meanwhile we continued to face a threat from individuals who left the EU's eastern borders the issues surrounding jihadism and the national security apparatus too Given the huge media coverage the Netherlands to join the conflict in Syria or Iraq returned from dangers we face in cyberspace Activities in all of these areas have such events generate they make an attractive target for individuals it or felt inspired by events in that part of the world to reject our further intensified since the end of 2014 as the next annual report and groups keen to draw attention to their own causes The AIVD society and its values The AIVD clearly outlined the extent of the will reveal in due course was one of the government agencies responsible for ensuring that problem in its report The Transformation of Jihadism in the Netherlands the summit passed off almost without incident Swarm dynamics and new strength Based in part upon this publication On my working visits to the service during the course of 2014 I the government has now drawn up a plan of action to counter have always been struck by the immense dedication of its personnel However the escalating situation in Ukraine cast a dark cloud over radicalisation and jihadism As the report proves within the matrix and by their expertise and professionalism I have also seen that the NSS It was held just a few days after the Russian annexation of of government organisations the AIVD represents a unique source of many of the developments in today's world are demanding their Crimea precipitating an international crisis and resulting in sanctions information about developments in this domain utmost effort particularly against a background in which - due to against Russia It goes without saying that it was and remains reorganisations and the downsizing of administrative departments hugely important for the Dutch government to keep a close eye on Then there is the undiminished cyberthreat facing the Netherlands - people are having to accustom themselves to a new place within events there Thanks to its expertise the AIVD is making a major Many other powers are interested in our advanced technological the organisation The flexibility they have demonstrated in this contribution to our understanding of developments in the region economic and scientific know-how and are prepared to use situation is commendable It makes me all the more proud to be the electronic channels in their efforts to obtain it Our nation has minister responsible for an organisation The crisis in Ukraine reached a low point for our nation on 17 one of the world's most highly developed IT and communications which matters when it comes to July when flight MH17 a Malaysia Airlines Boeing 777 en route infrastructures That is a great strength but it also gives us preserving and safeguarding our from Amsterdam to Kuala Lumpur crashed near the eastern responsibilities Abuse of these networks has to be fought The AIVD national security Ukrainian village of Hrabove Almost 200 Dutch citizens were killed put a lot of energy into that struggle in 2014 Repatriating their remains presented a complex challenge for the Dr Ronald Plasterk Dutch authorities given the ongoing conflict around the crash site Taken together these developments and threats assumed such Minister of the Interior and Nonetheless the government made every effort to return the victims proportions as 2014 unfolded that the government decided early Kingdom Relations The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Per undas adversas On 18 May 2014 the website rtlnieuws nl ran a story about Sara 17 This is the phenomenon which shaped a substantial proportion of who had married a radicalised 20-year-old Belgian man in Syria It the AIVD's work in 2014 was said that she first came into contact with Salafist and jihadist ideology through friends at home in the Netherlands The police Just days after the proclamation of the Islamic State IS the AIVD had earlier tipped off her parents that Sara was planning to travel published the report The Transformation of Jihadism in the Netherlands to Syria but apparently had not been believed Yet she did leave Swarm dynamics and new strength In that we stated that the violent with a girlfriend jihadist movement has hundreds of adherents here and thousands of sympathisers Their responses to the establishment of the Six months later the newspaper De Limburger reported that a caliphate confirmed that level of support almost immediately and 19-year-old Dutchman had carried out a suicide attack on a police in their openness also represented a break with the past No longer station in Iraq on 12 November At least eleven people were killed were the expressions of sympathy anonymous and confined to and dozens wounded The bomber from Maastricht had left for obscure websites they were now overt and explicit on the street Syria on 31 September and in mainstream social media These two stories encapsulate the problem the Netherlands and The use of social media in particular has amplified the degree other Western countries are currently grappling with young people of mutual influence within the movement Their speed and who are voluntarily allowing themselves to be taken back to the accessibility have created an entirely new group dynamic one seventh century Young people who want to join organisations that which leaves little room for any form of dissenting thought We are preaching violence not religion Young people who are then have also seen increasing radicalisation propelled by preachers prepared to use that violence without scruples within the so-called working outside the established mosques who urge their Caliphate or elsewhere Young people who instead of representing supporters to turn their backs on Western values hope for the future have become a threat to the very existence of our democratic legal order In this context it is hardly surprising that the number of people leaving the Netherlands to join the jihad in Syria or Iraq increased The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation in 2014 And that it has become impossible to provide a clear But another threat has also appeared on Europe's eastern borders There was internal turbulence too We successfully completed profile of who they are They include boys and girls men and Russia's annexation of the Crimea the situation in Ukraine and the a reorganisation with a focus upon internal services and support women fathers and mothers Some are highly educated others tragic fate of flight MH17 have made it clear that stability in our activities in order to save EUR23 million a year That operation has put school dropouts Some are ex-criminals some pious followers of relations with Russia is still a long way off us in a better position to face the future but has also meant parting Islam some pseudo-Muslims All of which makes analysing the phenomenon an extremely complex business company with valued colleagues Which is never a painless experience As part of its so-called foreign intelligence task the AIVD supports the Dutch government by elucidating the actions of those in We have now been awarded additional long-term funding Since One thing we have noted is that more and more families are power and by providing well-founded knowledge and insights 1 January 2015 this has been channelled into our work countering attempting to leave together In a number of cases the AIVD has concerning political developments and the true intentions of terrorism cyberthreats and the dangers emanating from Europe's played a part in frustrating these plans foreign powers Our people are constantly aware that what unstable fringes On top of that our budget for the coming years they reveal is essential to the nation's success on the stage of has been further increased That gives me confidence that we can international power politics grow in line with the threats we face in all their diversity country or return to it Or even if they stay because they are unable The AIVD is a secret service and for good reason Obvious and First and foremost though my confidence is rooted in the or unwilling to make the journey As the recent attacks in Belgium hidden threats to the Netherlands could not be properly assessed if abilities and the untiring efforts of our people Under difficult France Canada and Australia have reminded us all too clearly we were only able to use our people and resources overtly or if our circumstances they have shown once again that they stand fully the threat is more diffuse than ever It comes from home-grown methods were widely known Essential foreign intelligence cannot behind the task our service has been terrorists from veterans of the jihad from so-called sleepers and be obtained just by asking questions openly entrusted with Even when as our On an almost daily basis we have to consider whether individuals might endanger Dutch national security if they were to leave the from radicalised loners motto has it that is per undas But the AIVD is not a secretive service In this annual report we adversas - against the current On Europe's southern borders our attention focused upon the say as much as we can about what we did in 2014 We also show advance of ISIS and its destabilising effect in countries across the how social and political developments combined with those in the Rob Bertholee Middle East and North Africa As states Tunisia Libya and Yemen digital world can threaten the domestic and external security of Director-General General are teetering on the brink of failure the Netherlands As the report reveals it was a turbulent year Intelligence and Security Service The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Contents 1 Separatist and revolutionary groups economy Security promotion Increasing complexity Safety and Security System The rise of ISIS consequences for other countries in the More diverse perpetrators Vital sectors region More economic espionage Security of sensitive information Europe's eastern borders The Netherlands as a channel for digital attacks Positions involving confidentiality and security screening Russia's international ambitions Cyberterrorism a growing cause of concern An uneven playing field Greater footprint and impact Divide and rule Data concentration increases potential impact European and Dutch security AIVD activities and results Developments in North Africa and the Middle East The rise of ISIS in Syria and Iraq 2 3 Digital attacks and the threat to national security and the The threat from the belt of instability around Europe Position and role of the AIVD The jihadist threat to the Netherlands Internal and external threats 4 5 Co-operation and organisation Domestic co-operation International co-operation Organisational developments Other AIVD tasks and areas of interest Modernisation of the Intelligence and Security Services Act Espionage CTIVD reports Weapons of mass destruction A complex and extensive threat Latin America and the Caribbean The international jihadist threat to the West and its interests Activism and extremism The role of Salafism Asylum animal rights and other focal areas of left-wing AIVD activities and results extremism Right-wing extremism The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Russia o Political obstruction o Uncertain energy supply Ukraine MH17 Algeria Tunisia Morocco d an ce n le vio t s i ad Jih m ris ro r te The rise of ISIS in Syria and Iraq June 2014 Caliphate Islamic State Syria Lebanon Israel ISIS JaN Iraq Iran Jordan Revival of old ethnic and religious differences through the loss of authoritarian regimes Libya ISIS Egypt Saudi Arabia The rise of jihadism due to power vacuum Mali Oman Niger Chad Sudan AQAS Yemen The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation 1 The threat from the belt of instability around Europe The threat from the belt of instability around Europe 8 Increasing unrest and tension are affecting more and more Developments in North Africa and the Middle East countries along the borders of Europe resulting in wars The undermining of authoritarian regimes in North Africa and between nations internal conflicts and strife between different the Middle East and in several cases their complete collapse has sections of the population From North Africa through the revived old ethnic and religious tensions And created more room Middle East to the Barents Sea Europe today is surrounded for long-established and newer terrorist groups such as Al-Qaeda by a belt of instability AQ Jabhat al-Nusra JaN and the Islamic State in Iraq and al-Sham ISIS al-Sham refers to the Levant To an extent the Developments in these countries pose a highly diverse range latest struggles and conflicts reflect the age-old rift in the Muslim of threats to Europe itself From jihadist violence and terrorism world between Sunnis and Shi'ites But extremist forces have originating in North Africa and the Middle East to political politicised this religious divide with regional powers playing an obstruction and erosion of the security of energy supplies important role in the background beyond the eastern borders of our region All of these factors had major implications for Dutch national security in 2014 and The rise of ISIS in Syria and Iraq hence for the work of the AIVD and will continue to do so in the Syria has been a battleground for several years now with a wide years to come range of groups fighting the regime in Damascus But also - indeed mainly - each other ISIS stands out from the other parties in this conflict in that its primary goal is not so much to overthrow the Assad government as to establish an Islamic state in the region At one time it was an Al-Qaeda affiliate but since a conflict between the two groups has been disowned by core AQ see box The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The threat from the belt of instability around Europe Struggles and conflicts in the Middle East and North Africa increasingly reflect the rift between Sunnis and Shi'ites In June 2014 ISIS announced that it has established a Caliphate The conflict has taken on an even more international dimension under the name Islamic State This move underlines the fact that it since a multinational coalition intervened to check ISIS' rapid The struggle for leadership of the global jihad does not recognise the existing national frontiers in the region Its advances The Netherlands is a member of this coalition which ISIS is engaged in a fierce conflict with core Al-Qaeda over declared ambition is to control not just Iraq but a whole swathe of has been carrying out air strikes in Iraq That has prompted the leadership of the international jihadist movement Until the Middle East ISIS' influence appears widespread with jihadist sometimes furious responses from Dutch ISIS fighters on the recently that role was held by the leader of core AQ Ayman al- groups in other countries declaring their allegiance to it and ground who have been using social media to call for sympathisers Zawahari But now ISIS leader Abu Bakr al-Baghdadi has clearly fighters in various parts of the world forging relations with it - or to carry out attacks in the Netherlands laid claim to the title by proclaiming himself Caliph In Syria the dispute has led to clashes between ISIS and JaN core AQ's at least claiming to have done so Many individual Sunnis from the Arab world are fighting with the official affiliate in the country although fighters from the two The violence in Syria and Iraq and the disintegration of their jihadist groups active in Iraq and Syria And a number of prominent groups do still sometimes operate side by side against Syrian respective states poses a threat not only to safety of their own Sunnis are not only propagating jihad against Assad but regard government forces populations but to the security of the entire region and areas the conflict as a holy war with Shi'ism This is a view also reflected well beyond it The conflict in the two countries and in particular in certain Arab political circles Shi'ite Iran and Hezbollah have In various countries of the world mainly smaller jihadist groups the proclamation of the Caliphate by ISIS has been exerting a rallied to the aid of Damascus in turn drawing in a number of have declared their support for ISIS And some have sworn an magnetic appeal across the world Foreign jihadists have flocked Sunni regimes in the Middle East which are anxious to curtail Iran's oath of allegiance to Al-Baghdadi One example is Ansar Bayt in to help the opponents of the Assad regime Most join one of power and influence as much as they can In the background the al-Maqdis in the Sinai which has also changed its name to the extremist Sunni fighting organisations such as ISIS or its rival struggle for dominance between the regional powers has been a Wilayat Sinai By doing so it has acknowledged that its territory JaN There is every possibility that trained fighters from Western real factor in the uprisings against the governments in Damascus is a province wilayat of the Caliphate For the time being nations could return to their home countries with instructions to and Baghdad Their political rivalries being fought out by proxies on however most such groups remain loyal to AQ They include commit acts of terrorism or from the combat zone inspire those the battlefields of Syria and Iraq are turning the situation more and its three largest affiliates Al-Qaeda in the Islamic Maghreb left behind to do so more into an outright sectarian conflict between Sunnis and Shi'ites AQIM Al-Qaeda in the Arabian Peninsula AQAP and Al- 9 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The threat from the belt of instability around Europe 10 Most European Jihadists trying to join the conflict in Syria or Iraq pass through Turkey The accentuation of this doctrinal division fuelled by underlying neither the Lebanese army on the one hand nor Hezbollah and the Shabaab AS in Somalia But even within these groups there geopolitical strife is undermining social order across the Muslim Syrian army on the other are able to control and secure the entire are elements sympathetic to ISIS and keen to affiliate with it world Moreover it could also cause or intensify tensions between Syrian-Lebanese border That has led to internal tensions which might eventually result Sunnis and Shi'ites in the West in splits as indeed has already happened within AQIM Most European jihadists trying to join the conflict in Syria or Iraq The rise of ISIS consequences for other countries in the region pass through Turkey which also became increasingly concerned Although the influence and popularity of core AQ appear to be As well as supporting the Syrian regime in its fight against ISIS about ISIS' advances in 2014 Turkey has joined the international on the wane by no means is it out of the picture As recently as Iran is also backing Shi'ite militias in Iraq This is because it coalition although it is not playing an active part militarily September 2014 for instance it announced the creation of a regards ISIS as a direct threat to its own territorial integrity and to new organisation named Al-Qaeda in the Indian Subcontinent its interests in the region Iran is not a member of the international The situation in Syria and Iraq and especially the battle between AQIS Bringing together several existing jihadist groups most coalition but is providing both the Iraqi government and local ISIS and the Kurds for control of the town of Kobane temporarily from Pakistan the establishment of this network shows that militias with training advice equipment and technical support stalled the Turkish-Kurdish peace process There have also been core AQ is still trying to expand its influence tensions between Islamist and nationalist Kurds These strains have In Lebanon too tensions between Sunnis and Shi'ites are had some effect upon relations between Turks and Kurds in Europe mounting as a result of the conflict in Syria Jihadist groups sympathetic to ISIS are active in the Palestinian refugee camps Saudi Arabia the United Arab Emirates and Qatar are all members Sunni extremists have carried out terrorist attacks in Lebanon of the international coalition against ISIS and are conducting in air with both JaN and ISIS or groups associated with them implicated strikes against it in Iraq However their involvement has attracted Hezbollah which is supporting the Assad regime to protect the criticism from some sections of their own Sunni communities Shi'ites in Syria is using Lebanon as a base for its own operations which regard ISIS as true Muslims attempting to cleanse there This situation is not going to change any time soon since Syria and Iraq of apostates The Gulf states also have their own The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The threat from the belt of instability around Europe 11 Russia's unwavering faith in its own status as a superpower a source of regional instability problem with young men attempting to join the jihad and have Europe's eastern borders to remain a source of regional instability The West is once again been trying to stem this tide Saudi Arabia for example clamps As 2014 unfolded the confrontation in eastern Ukraine between being presented as the nation's common enemy and the true down hard on those seeking to travel to Syria or Iraq and either government forces and pro-Russian separatists descended cause of all its economic woes and moral failings imprisons returnees or subjects them to a programme designed into full-scale armed conflict This escalation followed Russia's to deradicalise them In addition it is actively endeavouring to illegal annexation of Crimea in March by military force Despite To maintain his influence over the general population Putin has counter Iran's influence in the region considerable evidence to the contrary President Putin continued resorted to the tried and trusted methods of the past expansion to deny that Russia was supplying the separatists with equipment of the state apparatus repression of political opponents and so In Egypt the current government is doing all it can to oppose and personnel It was in this context that Malaysia Airlines flight on Supported by a relentless campaign of propaganda in the jihadist terrorist groups Despite this they continue to operate MH17 crashed in eastern Ukraine on 17 July Russian mass media in recent years he has also been playing a and some are rallying to ISIS They include Wilayat Sinai which strongly nationalistic card characterised by a strong emphasis on become an official ISIS affiliate in 2014 These organisations The unrest caused by Russian activities along Europe's eastern primarily attack Egyptian government targets but also have borders is set to remain a constant theme for years to come Western property and citizens in their sights Russia has lost no opportunity to make it clear to other former Putin's public statements about the expansion of Russia's Soviet republics in its so-called near abroad that it stands fully sphere of influence and his efforts to secure it a leading role on Since the fall of the Gaddafi regime Libya has descended into behind their Russian minorities The nations affected which the international stage stand in stark contrast to the country's administrative chaos The country's borders are wide open to include Latvia Lithuania and Estonia interpret this stance as a vulnerable economic position the result of overreliance on sales human traffickers and arms smugglers Al-Qaeda in the Islamic threat to their territorial integrity of primary raw materials alone is amongst those to benefit from this situation Other jihadist Russia's international ambitions An uneven playing field groups also emerged in Libya during the course of 2014 with some Russia's unwavering faith in its own status as a superpower The Russian state system is characterised by massive bureaucracy expressing support for ISIS combined with continuing denial of its internal problems is set Moreover true power lies not with the institutions formally patriotism and the Russian Orthodox faith Maghreb AQIM active mainly in southern Algeria and Mali The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The threat from the belt of instability around Europe 12 Energy a core weapon to sow division within Europe responsible for exercising it but is rooted in parallel structures Energy is a core weapon is these efforts to sow division within European and Dutch security and competing informal networks This enables Putin working Europe Moscow is trying to bring individual European states into Geopolitical developments around Europe directly impact the behind the scenes and outside formal institutional structures its orbit by making them totally reliant upon its natural gas or by national security of European countries the Netherlands included to act as the ultimate arbiter This framework combined with supplying them with energy on very advantageous terms Its hope is sometimes unpredictable decisions designed to increase Putin's that these nations will then turn against the European consensus in The current social and political unrest civil wars and terrorism in public popularity is what defines Russia's political positioning favour of a robust policy towards Russia and also oppose EU energy North Africa and the Middle East are phenomena likely to remain And it makes maintaining a transparent relationship with the policy Designed to encourage a free market by avoiding reliance problematic for some considerable time to come Moreover they country both politically and economically a complex business It upon any single country single supplier or single source of energy are resonating loudly within the multicultural societies of Europe also means that agreements struck with Russia must be regarded that EU policy is viewed by Russia as a direct threat to its position of With the openness offered by our society being used by some as fragile power Moscow would rather hold all the cards radical Dutch Muslims to express vocal support for ISIS it is quite Divide and rule Nonetheless Russia's ability to exert political influence based Russia's principal weapon in opposing the West is to amplify upon its status as an energy superpower has been weakening There are major interests at stake in Europe's relations with Europe's own internal divisions In 2014 this strategy was It needs international partnerships and investments to increase Ukraine and Russia The political tug-of-war with Russia over particularly evident in its approach to the sanctions imposed by the efficiency of its own energy sector and to exploit the vast the crisis in Ukraine resulted in both sides introducing economic the European Union in response to its role in the crisis in Ukraine untapped reserves in its Arctic regions To demonstrate its sanctions in the summer of 2014 And there is a risk that the but the same tactic has been a standard part of its energy policy independence from Europe in this regard it is now seeking to Russian measures could cause divisions within Europe for many years Russia also continues to try to drive a wedge intensify its energy trading relationship with China In this way it between NATO member states To undermine the unity of EU also hopes to strengthen its negotiating position towards Europe conceivable that community tensions here might increase policy towards Russia the Kremlin is constantly applying a strategy of divide and rule The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Crimea crisis causes political conflict between Russia and Europe Position and role of the AIVD Dutch national security is inextricably bound up with developments abroad particularly where tensions and conflicts could give rise to threats The AIVD is committed to investigating and interpreting such developments and to identifying the risks they might pose at the earliest possible stage Our service possesses the know-how the international contacts and the powers needed for a timely and reliable understanding of the potential threats emerging from Europe's unstable fringes Its findings are then passed on promptly to the public agencies best able to act effectively in response to them By highlighting new threats and clarifying existing ones for example as well as by revealing the hidden agendas and true intentions of those in power in certain countries the AIVD is helping to limit potential damage to the Netherlands and so playing its part in protecting our national security The threat from the belt of instability around Europe 13 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Propaganda is enhanced by social media The threat from the belt of instability around Europe 14 Stay-at-homes Sympathisers Syria Returnees Jihadists Dawah Salafism as breeding ground for Jihadism Iraq Fighters Travellers on their way to join the conflict Fighters killed ISIS Core-Al Qaeda AQAS JaN Attacks in the West The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation 2 The jihadist threat to the Netherlands The jihadist threat to the Netherlands 15 The potential threat from jihadist terrorism once again Internal and external threats dominated the news for much of 2014 It has now become Jihadism in the Netherlands has attracted considerable media absolutely clear that events abroad particularly in Syria and and political attention in the past few years In June 2014 the Iraq have direct repercussions for the national security of the AIVD published a report entitled The Transformation of Jihadism in Netherlands To an extent the risk of a terrorist attack here the Netherlands Swarm dynamics and new strength 1 This describes the or elsewhere in Europe emanates directly from those conflict- emergence of a new generation of radical Muslims and jihadists hit countries But as events in Paris in January 2015 show the role played by social media in this phenomenon and how a individuals inspired by the ideology of the international jihad significant number of them have joined the conflict in Syria 2 One can also strike even if not actually acting on orders from an of the report's key conclusions is that there is no typical Dutch organisation elsewhere in the world Jihadists continued to jihadist Some are university educated others dropped out of travel from the Netherlands to join the conflict in Syria in 2014 secondary school And although the majority are Dutch citizens In some cases entire families left together But a number of of Moroccan origin their ranks also include native Dutch converts fighters also returned and others of Surinamese Turkish or Antillean parentage One thing most of them do share though is a superficial knowledge of Islam based exclusively on sources that admit only the most radical and violent interpretation of the faith The picture they paint in which violence plays a central role and is given a religious justification and endorsement appeals particularly to the mindset of those with a criminal past For others the attraction comes from the opportunity to stand out within a group of like1 The Transformation of Jihadism in the Netherlands Swarm dynamics and new strength AIVD June 2014 2 We refer here simply to Syria because that is the initial destination of most of these individuals although some travel directly to or onto Iraq The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The jihadist threat to the Netherlands 16 At the end of 2014 approximately 180 persons had left the Netherlands to join the conflict minded peers The AIVD's purpose in publishing its report was to an estimated 20 jihadists from the Netherlands had indeed been less heroic Similarly realising that medical care is better in the draw political and public attention to the threats and risks posed killed in the conflict Netherlands some young women who become pregnant return to by the jihadist movement in its current form give birth here It is not only men who are travelling to Syria Young women The proclamation of the Caliphate by the Islamic State in Iraq and including minors are also making the journey Generally their aim Interestingly returnees are often held in high esteem in Dutch al-Sham ISIS in June 2014 has exerted a magnetic appeal upon is to marry a fighter and start a family But female jihadists often jihadist circles even if they have not fought on the front line So jihadists in the Netherlands There is now a specific territory with receive weapons training too and learn self-defence techniques they can still play a role in radicalising others and encouraging a supreme religious and political leader the Caliph to which they them to join the jihad It is thus essential that the threat posed can travel Defending and expanding the Caliphate is an important Fighters returning from Syria are an important factor in the by returnees be assessed on a case-by-case basis To this end reason for joining the jihad there threat facing the West The number of those coming back to the AIVD shares as much of its unique information as possible the Netherlands increased in 2014 reaching approximately 35 with other relevant parties such as the National Co-ordinator The number of individuals travelling from the Netherlands to Syria in all by the end of the year The potential danger posed by such for Counterterrorism and Security Nationaal Coordinator again increased in 2014 to about 180 Most join an organisation individuals was highlighted by the attack on the Jewish Museum Terrorismebestrijding en Veiligheid NCTV the Public Prosecution like Jabhat al-Nusra JaN or ISIS upon arrival but some have in Brussels in May 2014 the perpetrator was a jihadist who had Service Openbaar Ministerie OM the National Police Service affiliated with other jihadist or Salafist fighting groups fought in Syria and local authorities in order for the parties to conduct a comprehensive risk assessment together Many are trained as front-line fighters and go on to gain Not every returnee represents a threat of this kind though combat experience Some also learn other skills such as how Some come back disappointed with what they have seen and Social media to make explosives which they could put to use to commit experienced The romantic image of glorious battles against the Social media have fundamentally changed the flows of terrorist attacks if and when they return to Europe The majority infidels is easily shattered by the reality of the situation Upon information and communications within Dutch jihadism These however claim that they have no intention of ever coming back arrival new recruits are assessed for their suitability as fighters were originally vertical in nature with centralised web forums to the Netherlands They want to settle in and defend the ISIS- Not all pass muster and some end up cooking or cleaning for used to disseminate jihadist material to receptive individuals proclaimed Caliphate or die in the struggle As of the end of 2014 their comrades That soon makes the whole adventure rather throughout the world This was very much a top-down form of The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The jihadist threat to the Netherlands 17 Social media simplify contact between fighters and sympathisers media makes the experience of the jihad more immediate and ISIS propaganda more personal This form of direct interaction is a significant ISIS has a strong propaganda machine It operates a number of of its fighters as fearless and invincible soldiers of the Caliphate factor in the ongoing radicalisation of some Muslims in the West media organisations and regularly publishes an online magazine were widely disseminated Moreover the shocking videos it has and in drawing significant numbers to Syria from the Netherlands Dabiq presenting its version of events in Syria Iraq and other parts released of prisoners being executed excel in the professionalism and other countries 4 of the world Naturally the group's own deeds are glorified and its of their staging camerawork and timing A complex and extensive threat acts of violence justified Dabiq can be compared with the AQIM publication Inspire The appeal of ISIS propaganda is further reinforced by the use of Calls to action from ISIS and its supporters could inspire stay-at- social media by allied but unofficial media organisations its own homes - jihadists who have not travelled to Syria - to prepare The proclamation of the Caliphate and ISIS' rapid advances in fighters and large numbers of other followers By ensuring that terrorist attacks in the West In response to the international Syria and especially Iraq in the summer of 2014 provided the its message spreads quickly they are playing an important role in coalition's air strikes on Syria and Iraq for example there were organisation's propaganda and rhetoric with a huge boost Images enhancing the effectiveness of that propaganda explicit demands for sympathisers to commit acts of terrorism in their home countries Those receptive to such calls acting alone or in groups might include individuals who feel an affinity with communication from the few to the many as presented in a each other In response some of the traditional web forums now one or other of the jihadist organisations issuing them without 2012 AIVD report about the power of the internet in encouraging also use social media radicalisation and promoting jihadism actually being members The attacks in Paris in January 2015 and in Copenhagen the following month both fit this scenario 3 The effectiveness of jihadist propaganda has certainly been The social media by contrast operate horizontally from the enhanced by social media By maintaining direct contact with many to the many On Twitter Facebook and suchlike networks friends and acquaintances at home in the Netherlands about their information spreads at remarkable speed A message can achieve activities in Syria or Iraq many fighters on the front line are a huge reach very quickly with jihadists constantly influencing helping to radicalise and recruit their peers Their use of social 3 Jihadism on the web AIVD February 2012 4 For a more detailed description of the influence of social media in contemporary jihadism see chapter 2 of the report The Transformation of Jihadism in the Netherlands Swarm dynamics and new strength AIVD June 2014 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The jihadist threat to the Netherlands 18 ISIS and JaN call for attacks in the West after coalition air strikes The international jihadist threat to the West and its interests enhanced should core AQ decide to try to prove that it is better attempts to join the jihad abroad That seems to have been the case in Australia in October 2014 where the authorities foiled Despite the fact that most of the jihadist groups active in the Arabian Peninsula AQAP also have similar intentions That group plans by a group of extremists to take hostages at random and North Africa and the Middle East are currently engaged first and remains particularly significant because it has proven adept at kill them A number of those arrested had previously attempted foremost in local conflicts they also pose a threat to the West and developing innovative forms of explosives In this domain it is unsuccessfully to travel to Syria to its interests in those regions working closely with both core AQ and JaN The total number of jihadists in the Netherlands is hard to Some groups in Syria have declared their explicit intention Jubhat al-Nusra JaN is core AQ's official affiliate in Syria estimate exactly but the AIVD believes that there are several to attack the West One is the Khorasan Group made up of a Although it long confined itself to the conflict there in the wake hundred plus a few thousand sympathisers number of individuals with ties to core Al-Qaeda And some with of the coalition air strikes of September 2014 it joined ISIS in Others may consider striking closer to home after failing in their able than ISIS to strike the West Affiliates like Al-Qaeda in the considerable experience in planning preparing and facilitating calling for attacks on and in the West and Europe in particular Its In addition we must not forget that there are some long- terrorist attacks Indeed this particular group's primary goal is close working relationships with both core AQ and the Khorasan established jihadist networks active in Europe They maintain to strike at the West in accordance with core AQ's basic ideology Group make JaN a real threat Again the large number of Western relationships with like-minded groups in the Middle East and and international agenda With the large number of Western jihadists potentially available to these groups mean that that North Africa Often with a core membership of hardened veterans jihadists now in Syria and in principle capable of returning to menace has to be taken seriously of the jihad these networks collaborate to some extent and are Europe with relative ease the Khorasan Group has an extensive certainly capable of recruiting radicalised young people within pool of potential recruits at its disposal This certainly enhances its Libya has become a battleground for numerous competing Europe for their own purposes They are also able to commit acts offensive capability and hence the threat it poses to the West factions including jihadist groups Moreover the chaos there of terrorism in our region using perpetrators who have never taken part in the jihad in Syria has created room for AQIM and its associated organisations to Then there is the continuing risk from core AQ itself which still train fighters and to supply their campaigns in various countries intends and plans to commit acts of terrorism in Europe That across North Africa and the Sahel Some Egypt jihadist groups are danger has not diminished by any means and may indeed be also making use of the situation to prepare attacks of their own The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The jihadist threat to the Netherlands 19 Dawah Salafist organisations have become more anti-integration anti-democratic and hostile to any form of dissenting thought mainly on Egyptian government targets Meanwhile despite the Salafist organisations also disseminate their message through moderation becoming more anti-integration intolerantly death of its leader the Somalian group Al-Shabaab AS which Arabic language and Islamic studies courses for both adults and isolationist and hostile to any form of dissenting thought There has recruited some Dutch jihadists has expanded its influence children The organisations concerned are usually established as is after all a clear ideological affinity between Salafism and especially in Kenya foundations often with an opaque financial structure The AIVD jihadism The dawah Salafist message like its jihadist counterpart considers it quite possible that these arrangements are being used incorporates elements clearly at odds with the principles of All of the groups mentioned above pose a threat to Westerners in to channel funds to or from extremist or jihadist organisations in our democratic legal order such as freedom of expression and their regions In Yemen and in North and West Africa the greatest the Netherlands and abroad equality before the law regardless of gender sexual orientation or risk is kidnap In Libya the growing influence of groups associated with ISIS could eventually pose a direct threat to Europe itself personal beliefs Salafists may reject the Caliphate proclaimed by Because jihadists and radical dawah Salafists regularly attend the ISIS but they do so only on procedural grounds they dispute ISIS' same gatherings and events from the outside it can be difficult to political and religious authority to establish such an entity And The role of Salafism distinguish between them In practice moreover some followers of whilst Salafists speak out publicly against Westerners travelling to With regard to radicalisation in the Netherlands the role played Salafist preachers have travelled to Syria to join the jihad there And join the jihad in Syria and Iraq they still regard it as a legitimate by Salafism has changed in recent years As revealed in the AIVD some returnees have immediately tried to re-establish contact with struggle They also harbour considerable sympathy for ISIS' harsh report The Transformation of Jihadism in the Netherlands Swarm dynamics the Salafist mosques they attended prior to departure Certain Salafist treatment of Shi'ites in the areas under its control and new strength the distinctions between radical forms of dawah preachers also emphatically encourage their followers to avoid any Salafism and jihadism have blurred 5 And the former have become contact with the Dutch authorities and their influence does not seem Due in part to the factors described above the ability of the more prominent in the Dutch Islamic landscape both physically and to contribute to countering attempts to travel to Syria established dawah Salafist organisations in the Netherlands to online This can be seen at the Salafist conferences held regularly act as a counterweight to jihadism has been declining In fact the at various locations across the country for example at which Some younger more radical preachers are attracting a jihadist Dutch dawah Salafist movement has become a breeding ground independent Salafist preachers present their radical message support base outside the sphere of influence of the established for jihadism Many of the young people who have travelled to join dawah Salafist organisations In any case those organisations the conflict in Syria moved in Salafist rather than outright jihadist have again hardened their own tone after a period of relative circles prior to their departure 5 For a more detailed description of dawah Salafism's current role in radicalisation see chapter 4 of the report The Transformation of Jihadism in the Netherlands Swarm dynamics and new strength AIVD June 2014 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The jihadist threat to the Netherlands 20 Both returnees and stay-athomes pose a threat The threat posed by Salafism is twofold then Not only is it AIVD activities and results At the same time a number of jihadists who had never left anti-integration anti-democratic and polarising in itself but it The AIVD's main focus in this domain is the constant monitoring the country were identified as posing a threat They too were is also providing a radicalising path towards jihadism Because and analysis of jihadist individuals and groups in order to counter subjected to intensive investigation In response to indications countering the immediate terrorist threat to the Netherlands the threat they pose These activities are not confined to the that terrorist attacks were under preparation the service took first priority in 2014 however the AIVD had to confine its Netherlands or to Dutch jihadists now in Syria or Iraq but also uncovered several such plots and proceeded to eliminate the investigations into radicalisation to the leading figures behind encompass other parts of the Arab world and North and East risk they posed either by intervening itself or by mobilising that phenomenon Africa Investigations can vary in intensity according to the nature enforcement partners of the situation with the service using its special powers as well Polarisation in the Netherlands as its eyes and ears in the community to track threats as they Finally the AIVD continued its investigations into the threat posed Supporters of ISIS in the Netherlands became increasing vocal develop When a significant threat is identified the AIVD has the by groups such as core AQ and its affiliates These are long-term in expressing their backing for the organisation and its acts flexibility to upgrade to a more intensive form of investigation so exercises which sometimes only produce results after several of terrorism during the course of 2014 That in turn provoked as to deal with it effectively years of work addition Kurdish involvement in the struggle against ISIS in Syria Because of the scale variety and opacity of the threats facing National and international co-operation resulted in tensions between Kurds and ISIS sympathisers the Netherlands the AIVD has to conduct multiple simultaneous In monitoring those travelling to and returning from the theatre investigations of various kinds both at home and abroad This forces of jihad the AIVD works closely with numerous partners in the Another source of polarisation is the strongly anti-Shi'ite message the service to make choices and set priorities The highest priority in Netherlands and other countries Should a specific threat arise or propagated by Salafism combined with the ferocious campaign 2014 was the danger from returnees from the fighting in Syria and be suspected if at all possible those parties empowered to take being waged against Shi'ites in Syria and Iraq Fuelled by Salafist Iraq Work in this area was intensified Investigations into those who action to counter it are informed preachers and returnees from the combat zone the resulting had travelled to that region concentrated upon such questions as hatred and divisions could well take root and spread in the which group they had joined what their intentions were and above At the national level the service's principal working partners Netherlands all whether they planned to return to the Netherlands are the Military Intelligence and Security Service Militaire opposition and resistance including counterdemonstrations In The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation The report The Transformation of Jihadism in the Netherlands extensively highlighted the dynamics within the Jihadist movement Inlichtingen- en Veiligheidsdienst MIVD the National to the National Public Prosecutor for Counterterrorism the OM Co-ordinator for Counterterrorism and Security Nationaal can initiate criminal investigations into suspected terrorists This Coordinator Terrorismebestrijding en Veiligheid NCTV the occurred on several occasions in 2014 National Police Service and the Public Prosecution Service Openbaar Ministerie OM Because of Europe's open borders the Netherlands can easily become embroiled in terrorist plots targeting other European The report The Transformation of Jihadism in the Netherlands Swarm countries For this reason the AIVD works very closely with dynamics and new strength served as a key source of inspiration for partner services in Europe and elsewhere to identify and neutralise a new programme An Integrated Approach to Jihadism compiled such threats at the earliest possible stage Intelligence and security by the NCTV in close collaboration with the Ministry of Social services throughout the world regard the presence - and potential Affairs and Employment The AIVD is now actively involved in return - of European and other foreign fighters in Syria especially implementing various aspects of that programme as a major threat which needs to be tackled collectively The AIVD 6 is a very active participant in the European alliance of security The service is also one of the suppliers of the information services which are collaborating intensively on this issue used by the NCTV in drawing up its regular publications on the national Counterterrorism Alert System Alertingssysteem In 2014 the service issued a total of 420 reports to relevant Dutch Terrorismebestrijding ATb and the current terrorist threat to the recipients about various national and international developments Netherlands and events with repercussions for the jihadist threat to the Netherlands These included more than 60 official reports to The AIVD consults regularly with local authorities on the issues they face in respect of radicalisation and jihadists attempting to travel to Syria Acting upon official reports from the service 6 In Dutch Actieprogramma Integrale Aanpak Jihadisme 30 August 2014 enforcement agencies The jihadist threat to the Netherlands 21 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation MORE ECONOMIC ESPIONAGE Attacks on companies within the so-called top sectors such as high technology agricultural horticultural maritime energy and chemical industries CYBERTERRORISM Intent is present potential is growing THE NETHERLANDS AS A CHANNEL FOR INTERNATIONAL ATTACKS The jihadist threat to the Netherlands 22 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation 3 Digital attacks and the threat to national security and the economy Digital attacks and the threat to national security and the economy 23 The AIVD has identified numerous digital espionage attacks The increasing digitisation of our everyday lives only increases on Dutch organisations in the past year In addition Dutch the threat from such attacks In particular the huge growth in the infrastructure has been exploited for use in similar incidents amount of information being created on distributed through and elsewhere in the world In all many hundreds of targets in stored in internet-connected systems is multiplying opportunities the Netherlands and abroad have been affected Both the for digital espionage infrastructures and the targets involved are very wide-ranging The AIVD believes that the attacks it has actually observed This form of spying can harvest massive quantities of data within represent only the tip of the iceberg with the total number a very short time largely anonymously and often simultaneously many times higher from targets at very different geographical locations Such an attack rarely targets a single organisation but instead usually affects dozens of companies and public bodies around the world at the same time The AIVD's counterespionage activities in this domain focus mainly upon so-called state actors as described in the Espionage section on pages 29 to 31 Increasing complexity Because of their clandestine and persistent nature many digital espionage attacks continue unnoticed for years Attackers often disguise their communications with infected networks as regular online traffic using encryption to conceal the true nature of their activities They also invest in reconnaissance of the security systems and processes on the networks they have penetrated The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Digital attacks and the threat to national security and the economy 24 Economic cyberespionage an increasing threat making use of the knowledge gained to remain undetected And of these organisations is being used without the knowledge or if they are discovered in many cases they have already provided active involvement of the developer or system administrator Such Advanced Persistent Threats themselves with alternative ways to access the target network hijacking makes it even more difficult to trace the true source of Digital espionage by state actors generally falls into the self- By pre-installing so-called back doors or hidden channels of a cyberespionage attack explanatory category advanced persistent threats APTs These are characterised by a high degree of technical expertise and communications for example More economic espionage sufficient financial means to sustain targeted attacks over a long The AIVD has repeatedly observed that even once a case of digital As well as attacks on a variety of government bodies and NGOs period In many cases multiple techniques are combined and the espionage has been uncovered and the malware responsible in the Netherlands in 2014 the AIVD also observed numerous attacker is tenacious and patient enough to spend a considerable removed the attackers soon find another way to penetrate cases in which private companies were targeted Amongst them amount of time years even putting their plan into effect In the same network This shows that they are able to avoid the were firms active in the government's designated top sectors addition efforts are made to camouflage what is happening and structural safeguards in compromised systems making them very including the high technology agricultural horticultural maritime to avoid detection Standard prevention-led countermeasures hard to detect and to exclude permanently Consequently the energy and chemical industries The majority of these incidents are generally not enough to fend off APTs True resilience problem can persist for months or even years potentially inflicting were attempts to retrieve intellectual property or confidential requires not only a thorough awareness of information security huge damage on the organisations affected information about investments mergers and tenders but also a permanent commitment to good risk analyses and More diverse perpetrators The Dutch economy is one of the most competitive and innovative events to their translation into indicators of compromise IoCs Nations continue to pose the greatest threat when it comes in the world It is also the most digitised which makes it and to the collection of threat information to digital espionage but the perpetrators are becoming more particularly vulnerable to digital espionage detection methods to the investigation of detection results and diverse in both size and type In some cases states themselves are exploiting the knowledge abilities and resources possessed The scale of the economic damage caused by such activities is by hacker groups or private entities like IT companies and difficult to quantify There can be no doubt that when intellectual universities It may well be that the software or infrastructure property is compromised this is likely to increase competition The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Digital attacks and the threat to national security and the economy 25 Dutch infrastructure misappropriated for cyberespionage in terms of price and quality and so put pressure on the profit A substantial proportion of the AIVD's investigations in this most part they are still using relatively simple techniques like margins and market positions of the affected businesses On top domain are concerned with the abuse of Dutch ICT infrastructure defacements and distributed denial-of-service DDOS attacks of that they face the additional costs associated with analysing in efforts to spy on organisations elsewhere And the number is with the effects generally confined to verbal intimidation and the and eliminating the infection In the long term that can undermine expected to increase in the future A whole range of international distribution of propaganda their competitive position and in the worst case even threaten organisations foreign governments research institutes and their very existence Digital economic espionage damages the companies active in the high-tech energy and chemical sectors Currently there are no signs that such groups have managed to Netherlands' earning potential and so represents a growing risk have been targeted with our facilities being misappropriated in access sensitive information or to sabotage digital or physical to the innovative and competitive ability of the entire national the process infrastructures in the Netherlands It is known however that plans economy The Netherlands as a channel for digital attacks are afoot in terrorist circles to obtain credit card and bank data in Cyberterrorism a growing cause of concern order to divert funds to finance the jihad The AIVD has observed that persons with pro-ISIS sympathies Economically the Dutch information and communications have been organising hacking classes for like-minded individuals Greater footprint and impact technology ICT infrastructure is of comparable strategic and also recruiting skilled hackers The increasing online The digitisation of our social and economic activities has increased importance to our nation as the Port of Rotterdam in international availability of advanced malware is making it easier to acquire the the risk of cyber attacks enormously For the perpetrators our shipping and Schiphol Airport in global aviation This explains why knowledge expertise and resources needed to carry out successful greater personal and business use of social media has made as well as being a prime target for digital attacks the Netherlands digital attacks For the time being there are no indications of any it quite a lot easier to identify profile and approach potential is also a major channel for those directed elsewhere Our country specific threat to the Netherlands from this quarter but the intent targets For example through personalised e-mail containing possesses considerable bandwidth hosts one of the world's is certainly there and the potential that it will be put into practice malware This technique has been dubbed spear phishing The largest internet hubs and is a major provider of leased server is growing The likelihood of cyberterrorism is thus increasing AIVD is also observing more and more so-called watering hole attacks in which malware is placed on and infects visitors to a capacity All of which also make it an ideal base or transit point for attacks exploiting that infrastructure Western organisations are already suffering digital attacks website of interest to the perpetrator's target group Those run by attributable to terrorist groups with some regularity For the industry organisations human rights groups and so on The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Digital attacks and the threat to national security and the economy 26 Cloud services subjected to cyberespionage Business networks and government bodies are increasingly Data concentration increases potential impact AIVD activities and results interconnected in order to facilitate the exchange of information Governments companies and private citizens are outsourcing The AIVD actively investigates digital attacks that pose a threat This enables attacks to spread quickly from one firm to another more and more of their information management activities to to Dutch national security whether their purpose be espionage between international organisations or even from state to state a limited number of service providers In part this is down to sabotage or to cause social unrest or disruption This work reveals amplifying their scale and impact greater use of the cloud The resulting concentrations of data are details of the perpetrators and their intentions methods and attractive targets for spies Many of the providers concerned are targets information which is shared with affected public bodies Meanwhile the spread of mobile telephones with internet owned or managed by foreign organisations to a greater or lesser and companies as well as being used to improve detection and connections and operating systems is multiplying the extent a situation which creates opportunities for intelligence prevention opportunities available to attackers These devices are already services from other countries to exert financial political legal or subject to digital espionage attempts and are expected to personal pressure to facilitate their own espionage activities prevention bolster one another In other words information attract even more in the future Those linked to internet-enabled industrial control systems ICSs especially are potential targets In this respect the service's objective is that detection and The AIVD has established that cloud services are indeed being obtained when detecting attacks is used in strengthening subjected to cyberespionage attacks and that foreign secret safeguards at points where the threat outweighs current levels of The AIVD has yet to observe to any specific threat in this regard services are investing in their relationships with them The use resilience but there can be no doubt that the digitisation of the systems of such services thus entails a risk that information entrusted to used to operate vital infrastructure is increasing the risk of them will be compromised potentially - given the amount of data For good national cybersecurity it is essential that public bodies cybersabotage they are bringing together - on a huge scale and with massive and private organisations join forces share threat information and impact work together to put effective countermeasures in place The AIVD is involved in the creation and implementation of the National Cybersecurity Strategy which has this form of public-private partnership as one of its key principles The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Cyberanalysis Team Strengthening co-operation between AIVD MIVD NCSC National Police and Public Prosecution Service The service also continued to invest directly in such collaborations analyses and to organise faster and more efficient responses to in 2014 For example it is a member of the National Detection assist actual or potential victims Because the material concerned Network Nationaal Detective Network NDN That is committed may include classified information from partner services abroad to improving the detection of all kinds of digital threat with the or sensitive data from affected parties the strengthened CAT-5 is AIVD's contribution focusing mainly on advanced forms that based in the AIVD's high-security environment other agencies are less capable of identifying Thanks to its good working relationships with partner services abroad the AIVD is To help organisations understand the threat and how to protect aware of certain detected characteristics of particularly stealthy themselves against it the AIVD gave numerous presentations attacks which are known only within very limited circles about cyber attacks and the security of sensitive information during 2014 The service also supports the Dutch government in In addition work has begun to strengthen Cyberanalysis Team protecting its data against hostile state actors and other threats 5 Cyber Analyse Team-5 CAT-5 an existing partnership in this For example it provides advice on solutions in such areas as domain between the AIVD the Military Intelligence and Security ICT security For more details of this work see the Security of Service Militaire Inlichtingen- en Veiligheidsdienst MIVD the sensitive information section on pages 35 and 36 National Cybersecurity Centre Nationaal Cyber Security Centrum NCSC the National Police Service and the Public Prosecution Service Openbaar Ministerie OM CAT-5 gathers and jointly analyses technical and operational data about digital attacks In many cases hitherto each of these parties has held certain pieces of information but none has seen the complete picture By sharing it and processing it together they are able to produce better Digital attacks and the threat to national security and the economy 27 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest interest organisation CARIBBEAN ACTIVISM AND EXTREMISM SECURITY PROMOTION SECURITY SCREENING Other AIVD tasks and areas of interest WEAPONS OF MASS DESTRUCTION ESPIONAGE 28 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation 4 Other AIVD tasks and areas of interest Other AIVD tasks and areas of interest 29 As well as the primary themes covered in the previous chapters Espionage other domestic and international developments also demand States use intelligence services to acquire information from the attention of the AIVD In many cases the service's foreign overseas that can serve their own interests but is not freely intelligence task overlaps with its remit to investigate threats available This may include knowledge beneficial to their own to the internal security of the Netherlands For example its national security such as political intelligence but also scientific counterintelligence activities during the year under review have know-how or economic insights for material gain With its once again revealed that our nation is the target of traditional advanced knowledge economy its prominent role in international as well as digital espionage from abroad Phenomena such as organisations and its position as a European geographical and proliferation are also transnational in nature And threats to digital hub the Netherlands makes an attractive target for people and property in the Netherlands can easily originate in espionage by foreign powers in all of those domains other countries Naturally states try to conceal their hostile intelligence activities as much as they can Consequently it not always clear who is trying to spy on us As a rule however we can state that the larger the power the more active its potential intelligence operations are Russia Many of those currently in positions of power in Russia including President Putin himself have a background in the country's intelligence and security services And they still use such agencies to help satisfy their information needs and pursue their political and economic agendas Russia's secret services are active The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 30 Russian Intelligence Services gathers confidential information world-wide throughout the world gathering confidential and classified Influence and manipulation China information acquiring military technology and conducting Russia's global campaign to influence public policy and opinion in In 2014 the AIVD observed continuing Chinese intelligence manipulative operations The Netherlands is not exempt from its favour also extends to the Netherlands Efforts in this domain activities on Dutch soil too These are directed both at these efforts here and in the rest of the world appear to have intensified since recruitment and at the acquisition of specific information about Russia's intervention in Ukraine One of the tools being used economic political and other matters The permanent presence and ongoing activities of these Russian is a network of contacts developed in previous years Russia services in our nation as part of a global pattern of operations and its intelligence and security services in particular possesses Information needs directed against the West as a whole are damaging our political considerable know-how in the field of manipulative operations In terms of information China is interested primarily in matters related to foreign policy For example material concerning the military and economic positions and those of our allies Such activities focus mainly upon the political and business European economy and European policy especially insofar as Knowledge acquisition communities but also embrace culture and the media For these impact China itself It has also set out to acquire technical In the past year it has been established once again that the example the AIVD has observed an intensification of efforts to and scientific knowledge which it needs in order to facilitate its Russian intelligence services are running agents in the Netherlands persuade talented academics and socially engaged young people own economic advancement State-of-the-art technical know- with the aim of acquiring political and scientific information to travel to Russia at government expense how is crucial to Chinese companies in competing effectively with Agents are also being deployed to purchase military and semi- their Western counterparts Their government is encouraging military technology in a deliberate attempt to flout export Clandestine or surreptitious manipulation in the political domain them to invest abroad - through acquisitions for example - in restrictions or elsewhere is difficult to pin down because it takes place in order to enhance their competitive strength a grey area between diplomacy and intelligence work and also In Russia itself the intelligence services are quite prepared to because its ultimate effects are impossible to quantify objectively Recruitment use intimidation against resident Dutch citizens in their efforts to In addition the Dutch government and business community alike The main focus of Chinese recruitment activities in the Netherlands gather information possess a strong belief in their own ability to resist campaigns of in 2014 was so-called profiling feting individuals within their this kind That can lead to them underestimating the long-term network of contacts and building long-term relationships These are influence of hostile Russian efforts at manipulation important steps in the recruitment process The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 31 AIVD and MIVD conduct investigations into proliferation of weapons of mass destruction agencies One of the tools used is the Analysis of Vulnerability to With the elimination of Syria's chemical weapons programme in Asylum extremists in action Espionage Kwetsbaarheidsanalyse Spionage KWAS together with the 2014 the risk of their use on a large scale by the Assad regime has In 2014 there were again several - partially successful - accompanying handbook disappeared Nonetheless it remains possible that substances like 7 attempts to prevent deportations of failed asylum seekers chlorine gas might be used to a more limited extent Moreover The Repatriation and Departure Service Dienst Terugkeer The AIVD also informs the Ministry of Foreign Affairs about a revived chemical or biological weapons programme cannot be en Vertrek DT V and airlines were sent warning letters intelligence officers who use diplomatic cover to undertake ruled out prospective deportees were instructed on how to cause unacceptable activities To counter the threat from recruitment disruption aboard aircraft and campaigners flew with them to and espionage in 2014 the service held several awareness AIVD activities and results conduct vocal protests briefings for policy officers at various levels within government From its own autonomous intelligence position the And it submitted more than 150 reports related to its Counterproliferation Unit Unit Contraproliferatie UCP operated counterintelligence task to relevant recipients in the Netherlands jointly by the AIVD and the MIVD keeps the Dutch government Asylum extremists were also behind a planned blockade informed about relevant developments in this domain It also of the nuclear reactor at Petten during a visit by delegates to the Nuclear Security Summit in March Thanks to information Weapons of mass destruction endeavours to frustrate procurement-related activities by or on provided by the AIVD however the local authorities were able Throughout the world the proliferation of weapons of mass behalf of countries of concern to prevent the blockade destruction WMDs is regarded as a genuine threat to global security The AIVD and its military counterpart the MIVD conduct Several shipments of sensitive goods were intercepted in 2014 investigations into nations suspected of developing or possessing as a result of close collaboration between the UCP and official Activities and Results weapons of mass destruction in contravention of international partners including the Ministry of Foreign Affairs as well as with In fulfilling its counterintelligence task the AIVD concentrates treaties These are known as countries of concern partner services abroad The unit also submitted dozens of official upon identifying and frustrating hostile intelligence activities reports to the ministry in support of its enforcement of export by foreign powers As part of this remit it seeks to raise control policy And representatives visited several institutions and institutional awareness of the risks associated with intensive contacts with Russian and Chinese officials and government companies to notify them of specific proliferation risks 7 Analysis of Vulnerability to Espionage AIVD and Ministry of the Interior and Kingdom Relations February 2011 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 32 Developments in Venezuela of influence on Dutch interests Latin America and the Caribbean the AIVD and MIVD predict that the situation will continue to A joint AIVD-MIVD team gathers intelligence and background deteriorate possibly with repercussions for the wider region For some years now the No Border Network Netherlands No information for the Dutch government about Latin America and the Caribbean region Asylum animal rights and other focal areas of left-wing extremism The two services will therefore keep following events in order to Border Netwerk-Nederland has been at the heart of Dutch radical provide the Dutch government with timely information In the opposition to national and European asylum and immigration For the MIVD the permanent presence of Dutch troops in the past year more than 100 reports and notifications have been policies This has brought together campaigning activists and more Caribbean territories is reason enough to monitor events there in issued on regional matters Most were submitted to the ministries extremist elements but in 2014 cracks began to appear in their broad terms insofar as they might affect our forces of Defence of Foreign Affairs and of the Interior and Kingdom collaboration Believing that the network's more moderate activities Relations relations with the autonomous territories in the were not productive enough the extremists turned to harder Caribbean forms of protest like so-called home visits and graffiti attacks nation's borders - and hence the security tasks of the AIVD and Activism and extremism As far as animal rights extremism is concerned the AIVD has MIVD - now extend to the very fringes of Latin America Due to their nature and the number of participants the activities observed a decline in both the number of activities and their of left-wing extremists have long had a greater impact in the ferocity There has also been less international co-operation Due to its proximity to Bonaire and to Curacao and Aruba - both Netherlands than those at the other end of the political spectrum between extremists autonomous territories within the Kingdom of the Netherlands Right-wing extremism remains a minor phenomenon here With the islands of Sint Eustatius Saba and Bonaire governed since 2010 as special municipalities of the Netherlands our Right-wing extremism - events and developments in Venezuela in particular have the potential to impinge upon Dutch interests AIVD activities and results On the left recent years have seen greater collaboration between The extreme-right group Identity Resistance Identitair Verzet activists inspired by different causes In 2014 that was particularly was the driving force behind the new ad-hoc organisation Pro apparent in the field of resistance to asylum and immigration policy Patria which in August 2014 clashed with ISIS sympathisers and Having monitored the declining political and economic stability of with anti-fascists and the police in the Schilderswijk district of Venezuela throughout 2014 in the light of ongoing developments The Hague Some of the right-wing extremists involved are now The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 33 PKK continues to lobby to be dropped from the EU list of terrorist organisations profiling themselves as anti-Islamists and have taken part in The PKK is lobbying to be dropped from the EU list but in the Due to a shift in its priorities in 2014 the AIVD temporarily had similar demonstrations in Germany meantime continues to recruit fighters However they are to pay less attention than usual to political extremism and to now destined mainly for the military wing of its Syrian ally the organisations such as the PKK and DHKP C Coupled with growing readiness on the part of those associated Democratic Union Party Partiya Yekitiya Demokrat PYD which is with Identity Resistance and Pro Patria to take to the streets the battling both ISIS and the Damascus regime Security promotion towards anti-Islamist and anti-Islamic activism A Dutch arm of the In the Netherlands the DHKP C confines itself to social political Safety and Security System German protest movement Pegida was founded in December 2014 and cultural activities like organising and selling tickets for Within the framework of the national Safety and Security System but so far has confined its activities to Facebook and Twitter concerts by the band GrupYorum These events are then used to Stelsel Bewaken en Beveiligen SBB the AIVD elucidates actual and disseminate DHKP C ideology potential threats against political officeholders the government AIVD predicts a shift away from traditional right-wing extremism Separatist and revolutionary groups diplomatic property international organisations and major events The AIVD investigates politically motivated separatist and AIVD activities and results This information is transmitted to the national Safety and Security revolutionary terrorist organisations active in Europe including The AIVD keeps relevant parties abreast of developments and Co-ordinator Coordinator Bewaking en Beveiliging CBB in the the Netherlands One is the Kurdistan Workers' Party Partiya activities related to left-wing extremism The service's partners form of threat assessments threat analyses and risk analyses so Karkeren Kurdistan PKK which is still organising clandestine and the national authorities are informed through intelligence that he can then take appropriate precautions activities in support of its armed struggle against the Turkish reports whilst local governments are briefed on trends and state Another is the Revolutionary People's Liberation Party specific planned activities As and when necessary official reports More than 140 assessments and analyses were submitted by the Front Devrimci Halk Kurtulus Partisi Cephesi DHKP C a Turkish provide enforcement agencies with a basis for specific action Ten AIVD in 2014 Marxist-Leninist terror group which uses the Netherlands as such reports were issued in respect of left-wing extremism in 2014 a base for its activities in Turkey and Europe Both are on the As for PKK and DHKP C meetings and activities in support Threats to political and government targets European Union's list of designated terrorist organisations and so of terrorist activities almost thirty official reports and other Jihadist groups and individuals are as determined as ever to commit are banned in the Netherlands notifications were submitted to relevant authorities acts of terrorism in Western nations and in some cases at least The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 34 AIVD involved in preparations for NSS they have politicians and governments in their sights During the premises and representatives here in form of a comprehensive Threats to the Jewish community year under review a plot to attack government targets in Australia threat analysis As a result of events including the attack on the Jewish Museum was foiled and a fatal terrorist shooting took place at Canada's in Brussels in May the perceived threat facing the Dutch Jewish parliament In the Netherlands meanwhile the threat from jihadists Threats to events of national and international importance community and its institutions increased in 2014 At the request of increased Based in part upon information provided by the AIVD To ensure that events of national importance pass off safely and this resulted in additional security measures being put in place without disruption the AIVD assesses potential threats to them the CBB the AIVD elucidated the true extent of this potential threat and the dignitaries attending them The occasions in question in Vital sectors Political officeholders quite regularly receive general threats 2014 were King's Day Remembrance Day Veterans' Day Budget The AIVD actively promotes measures to safeguard crucial sections or intimidating e-mails letters and tweets But several Dutch Day and the National Commemoration of the MH17 Disaster of the Dutch government apparatus infrastructure and public services Major service failures in vital sectors such as energy politicians were also the subjects of very specific threats in 2014 The AIVD notified the CBB of these cases and appropriate Nuclear Security Summit supply or the financial system could seriously disrupt our society precautions were taken Of all the threat assessments threat The Nuclear Security Summit NSS was held in The Hague in and national economy To help the organisations concerned analyses and risk analyses issued during the year about two-thirds March 2014 The AIVD had been involved in preparations for this related to political and government targets take precautions each year the AIVD issues a number of threat major international meeting since 2012 participating in specially analyses within the framework of the national Counterterrorism established bodies like the Airports Expertise Group and also Alert System Alertingssysteem Terrorismebestrijding ATb Eleven Threats to diplomatic property and international organisations preparing a number of threat analyses covering the event itself of these were produced in 2014 covering such sectors as electricity As host nation the Netherlands is responsible for the safe and the delegations attending it A substantial proportion of supply and the nuclear industry and uninterrupted functioning of the diplomatic missions and service staff played their part in this preparatory work either as international organisations tribunals and courts located on our members of internal project groups and workgroups or working The service also intensified its work with the civil aviation sector territory As in previous years in 2014 the AIVD conducted threat with outside partners to ensure that the summit passed off organising more training courses and presentations to assist it in assessments in respect of these institutions and their personnel without incident Which it did implementing appropriate security safeguards It also compiled an overall picture of the threat to diplomatic The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 35 National Signals Security Bureau enhances government resilience Security of sensitive information telephones and network media and document security solutions The service produces the keys for the Dutch government's The Dutch government must be in a position to protect its Others amongst them a file encryption device and a handset cryptographic equipment and last year also contributed towards confidential information from hostile state actors and other for secure telephony up to Secret Stg Geheim level were a digital Ministry of Defence system for the distribution and eavesdroppers To this end the AIVD provides it with impartial evaluated with positive results management of encryption key material for national and NATO advice on ICT security solutions suitable for state secrets The signals traffic Finally presentations were again organised to raise service's own National Signals Security Bureau Nationaal Bureau Government security advice awareness of the risks and threats associated with the security of voor Verbindingsbeveiliging NBV possesses unique knowledge In 2014 the AIVD advised various branches of central government sensitive information and expertise in this field and also makes use of information including the ministries of Foreign Affairs and Defence on drawn from its extensive international network security issues related to the establishment and configuration of Domestic and international co-operation digital information architectures and the protection of sensitive Alongside the Military Intelligence and Security Service Militaire The AIVD advises the government about protective measures and data It also notified the government of certain vulnerabilities Inlichtingen- en Veiligheidsdienst MIVD and the National on how to detect and respond to breaches of security On request including risks associated with USB equipment BadUSB as well Cybersecurity Centre Nationaal Cyber Security Centrum NCSC the service also evaluates security products before they enter service as providing updates on developments in quantum computing the AIVD is a participant in the National Detection Network with the government and oversees the development of products Finally the service advised the organisers of the Nuclear Security Nationaal Detectie Network NDN co-ordinated by the Ministry for use with classified information This work improves government Summit on cybersecurity of Security and Justice see AIVD activities and results on pages 26 and 27 In this context last year the service worked with resilience in the digital world and supports its risk management activities Thanks to AIVD advice ministries and the government- The AIVD is the designated national security authority for the the NCSC on a variety of products These included the national wide ICT service centres are better able to safeguard their interests protection of classified NATO and EU information held by the cybersecurity overview Cybersecurity Beeld Nederland and Dutch government - with the exception of the Ministry of Defence a factsheet about the Heartbleed bug Collaboration with the Product development and evaluations - and private companies in the Netherlands In this context more Ministry of Defence focused on the development of security In 2014 the AIVD issued recommendations concerning the than 300 firms were inspected in 2014 products development and introduction of various new products including The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 36 Updated designation guidelines provide tighter definition of positions involving confidentiality Beyond the Netherlands the AIVD is playing its part in joint Tighter definition of positions involving confidentiality Participants were informed about the procedure for the international efforts to standardise information security measures Policy concerning the definition of positions involving designation of positions involving confidentiality and using a case in order to simplify the safe exchange of information within NATO confidentiality was further clarified during the year with the study guided through the screening process itself It is hoped that and the EU In addition at their request it reviews the security introduction of updated designation guidelines Leidraad aanwijzing such meetings will improve knowledge and understanding of the product evaluations conducted by foreign partner services vertrouwensfuncties Replacing the previous guidelines for such unit's work positions in the police service and the vital sectors these include Positions involving confidentiality and security screening criteria to ensure that only posts in which abuse of office has a AIVD activities and results genuine and conceivable potential to harm national security are In all almost 40 000 security screenings were conducted in 2014 The AIVD is responsible for the security screening of persons designated by the AIVD and the mandated organisations to which it delegates holding or appointed to so-called positions involving this task in some domains the National Police Service and the confidentiality vertrouwensfuncties in central government vital Charging Royal Military Constabulary Koninklijke Marechaussee KMar In sectors civil aviation and other sensitive areas These are posts in The AIVD billed a total of more than EUR5 3 million for security nearly 1000 cases most in the civil aviation sector they resulted in which abuse of office might seriously harm national security or the screenings in the public sector in 2014 Meanwhile the ministers Security Clearance being denied or withdrawn interests of the state A person cannot take up a position involving of the Interior and Defence have tabled a parliamentary bill to confidentiality until the AIVD has granted them a Security introduce a similar charging scheme for the private sector This Clearance Verklaring van Geen Bezwaar VGB On the one hand was passed by the House of Representatives in the autumn of 2014 screenings with just over 90 per cent of these completed within the screening process focuses upon the specific sensitive aspects and will be considered by the Senate in 2015 of the post in question and on the other upon the subject's personal conduct and circumstances Screening for Security In November the service's Security Screening Unit organised Several developments in this area were of particular importance to a meeting for current and potential partners and customers the AIVD in 2014 under the title Screening for Security Screenen voor veiligheid The AIVD itself performed almost 8 500 more extensive the statutory period The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Positions involving confidentiality 40 000 security screenings conducted Results of security screenings including delegated procedures Positive clearance issued Negative clearance refused or withdrawn Total Within statutory period Level A by AIVD 1148 11 1159 93% Level B by AIVD 3705 48 3753 90% 91% Level C by AIVD 724 8 732 Level B by AIVD through KMar NP DBB 1936 891 2827 Level B by KMar NP DBB delegated 31 518 Total 39 031 31 518 958 39 989 KMar Royal Military Constabulary Koninklijke Marechaussee NP National Police Service Nationale Politie DBB Royal and Diplomatic Protection Service Dienst Bewaken en Beveiligen Results of objections and appeals against security clearance denials Dismissed Upheld Inadmissible Withdrawn Denied Granted Total Objections 28 11 4 - - - 43 Appeals 6 - 1 1 - - 8 Second appeals 3 - - - - - 3 Preliminary injunctions - - - - 2 2 4 Total 37 11 5 1 2 2 58 Other AIVD tasks and areas of interest 37 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Other AIVD tasks and areas of interest 38 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation 5 Co-operation and organisation 39 Co-operation and organisation The complexity and transnational nature of the threats facing Domestic co-operation the Netherlands particularly from terrorism and cyber attacks make it essential that we co-operate with other parties The MIVD AIVD cannot identify and counter these dangers alone In The AIVD and the MIVD its military counterpart share common tackling the issue of jihadists travelling to fight in Syria and ground in many areas of their work The two services therefore elsewhere for instance throughout 2014 the service worked co-ordinate their operational activities as much as possible and closely with other Dutch institutions and with partners abroad act together in a large number of investigative domains And it was one of many organisations collaborating to ensure that the Nuclear Security Summit NSS in The Hague passed off For example they have established several joint units These virtually without incident include the Caribbean Team Team Caribisch Gebied the Counterproliferation Unit Unit Contraproliferatie and the Internally meanwhile the service underwent a reorganisation Joint Sigint Cyber Unit JSCU see below In other areas there is And on its governance side the first steps were taken to intensive mutual operational support and in counterterrorism update the Intelligence and Security Services Act Wet op de they share and harmonise information inlichtingen- en veiligheidsdiensten Wiv 2002 in response to the recommendations published by the so-called Dessens Investigations conducted by both services are equally as vital to Committee in 2013 the safety of Dutch military personnel in the field as they are to protecting the Netherlands itself from threats like terrorism In 2014 the AIVD and MIVD declared their intention to base themselves at the same location some time in the future a move expected to enhance co-operation between them In the meantime they are looking at the extent to which their products The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Co-operation and organisation 40 AIVD and MIVD attune operational activities and services can be provided through a single point of contact It Similarly the partnership between the AIVD and the National intelligence reports and briefings Co-operation with the Ministry is thought that the greatest opportunities in this respect rest with Cybersecurity Centre Nationaal Cyber Security Centrum NCSC of Foreign Affairs also extends into other domains such as units acting in support of the operational process is discussed in the section on digital threats pages 22 to 27 And scenario analyses for use in formulating travel advice and support the service's input to the NCTV's Safety and Security Co-ordinator in implementing Dutch export control policy JSCU Coordinator Bewaking en Beveiliging CBB is described in the Formally established on 15 June 2014 the new JSCU is responsible section on security promotion pages 33 to 36 All in all then the This close relationship is the product of the AIVD's remit to gather for the acquisition and processing of signals intelligence sigint AIVD works very closely with the NCTV Indeed it can be regarded foreign intelligence and political information Among other things and cyberdata and for making them available to investigative as an essential supplier of intelligence and information in all the this enables it to understand the true intentions of foreign powers teams within the AIVD and MIVD Although operated jointly by the areas mentioned and their leaders two services the unit's main base is in the AIVD building Ministries The foreign intelligence task is unique to the AIVD with its NCTV The rapid pace of events in the Middle East and the crisis between findings being shared with all ministries which express a need for Along with the MIVD and the National Police Service the Russia and Ukraine have reminded us that reliable up-to- such information However the Ministry of Foreign Affairs remains AIVD supplies the National Co-ordinator for Counterterrorism date information is essential to the Dutch government if it is the principal recipient by far On the other hand as explained in and Security Nationaal Coordinator Terrorismebestrijding en to act decisively on the global stage and effectively in bilateral the section on the modernisation of the Intelligence and Security Veiligheid NCTV with the information and intelligence he needs consultations and in international forums like the UN the EU and Services Act pages 42 and 43 the new Wiv will require closer to manage the Dutch fight against terrorism That task includes NATO To this end the AIVD is constantly sharing information co-ordination with other ministries in respect of the service's operating the Counterterrorism Alert System Alertingssysteem about developments at home and abroad with government domestic security task Terrorismebestrijding ATb and determining the current national ministries in The Hague Regional intelligence units and special teams threat level For more information on co-operation between the AIVD and the NCTV see the section of this report on the jihadist In particular the service maintains close contact with the Ministry The National Police Service the Royal Military Constabulary the threat to the Netherlands pages 14 to 21 of General Affairs the Prime Minister's department and Ministry Netherlands Tax and Customs Administration Belastingdienst of Foreign Affairs with relevant personnel kept informed through and the Caribbean Netherlands Police Force Korps Politie The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Co-operation and organisation 41 CT infobox a partnership of ten official organisations Caribisch Nederland KPCN have all established teams to carry In 2014 the Research and Documentation Centre The nature of the service's international partnerships ranges from out work on behalf of the AIVD as provided for in Article 60 of the Wetenschappelijk Onderzoek- en Documentatiecentrum very limited to very close In determining the intensity of any Wiv 2002 These act as extensions of the service in their specialist WODC of the Ministry of Security and Justice reviewed the collaboration it specifically considers the democratic credentials domains Each has its own internal and external networks making workings of the CT Infobox establishing that it is an important of the organisation concerned The assessment model it has them the AIVD's eyes and ears in various sections of Dutch tool in combating terrorism and is functioning well It has developed for this purpose forms the basis for the criteria the society proven successful because it informs and advises its member government now wishes to establish in law see Modernisation of organisations without compromising their own sensitive material the Intelligence and Security Services Act on pages 42 and 43 The National Police Service and the AIVD are currently engaged in It highlights opportunities to intervene but does not reveal achieving a complete separation of public-order policing duties source information or issue instructions on how its advice is to be The Intelligence and Security Services Regulatory Commission and national security work by Article 60 teams Once that acted upon The government recently underlined the importance Commissie van Toezicht betreffende de Inlichtingen- en process has been completed the teams within the police force will of the CT Infobox by investing to strengthen it in pursuit of the Veiligheidsdiensten CTIVD devoted a number of reports to work exclusively for the AIVD implementation of sections of the programme An Integrated relations with foreign partner services in 2014 looking particularly Approach to Jihadism Actieprogramma Integrale Aanpak Jihadisme at the exchange of information In two of these documents on Netherlands Counterterrorism Information Centre The Netherlands Counterterrorism Information Centre CT the acquisition of telecommunications data8 and the use of social International co-operation Infobox is a partnership of ten Dutch official organisations which media9 the Commission confirmed that neither the AIVD nor the MIVD systematically acts outside the law in obtaining personal has been active in the fight against terrorism for ten years now It Foreign intelligence security and sigint services provides a secure forum in which information about individuals In support of its intelligence position overseas the AIVD maintains as a rule the practice of supplying those services with material and networks implicated in terrorist activities can be pooled a network of liaison officers Some are stationed abroad whilst gleaned from certain web forums is legitimate and is conducted compared by experts in different fields and analysed in order to others stay in contact with foreign partner services from the with due care generate recommendations on which the partners can act quickly Netherlands Given the growing international threat to our nation and effectively this network is to be expanded in the coming year and other information through partners abroad It also found that 8 In Dutch Toezichtsrapport inzake gegevensverwerking op het gebied van telecommunicatie door de AIVD en de MIVD Regulatory report on data processing by the AIVD and MIVD in the field of telecommunications CTIVD 5 February 2014 9 In Dutch Toezichtsrapport inzake onderzoek door de AIVD op sociale media Regulatory report on AIVD investigations on social media CTIVD 16 July 2014 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Co-operation and organisation 42 AIVD supplied expertise to ensure security during events In its ruling on a legal challenge to the exchange of data with the US Organisational developments response in March11 Since then it has largely adopted the National Security Agency NSA a court found that the Dutch State The AIVD has translated earlier budget reductions into an internal recommendations made For example Ministry of Foreign Affairs had acted lawfully No international law or regulation had been reorganisation which was more or less completed in 2014 Not support for matters related to the AIVD has been strengthened broken in doing so and the national security interest outweighed only has this resulted in greater efficiency and cost savings it has and it is now consulted in detail about the designation of topics any uncertainty about the origin of particular information also brought about organisational changes to better prepare the to be investigated by the service in fulfilment of its foreign service for future developments intelligence remit events including the forthcoming football World Cup in Brazil and With effect from 1 January 2015 the AIVD is made up of three Dessens also recommended that intelligence recipients and the Winter Olympic Games in Sochi Here again it worked closely directorates Intelligence Operations and Security Screening security partners be involved in the compilation of annual plans with foreign partner services Management They are supported by a central administrative staff for the service's other tasks The government has responded that 10 In 2014 the AIVD supplied expertise to help ensure the security of For a diagram of the new organisation see www aivd nl english it wants to formulate an integrated intelligence and security aivd units designation order covering the full breadth of the AIVD's remit CIC made up of representatives from the civilian intelligence Shortly before the summer the government decided to increase the With regard to collaboration with foreign partner services the and security services of the alliance's 28 member states The CIC service's annual budget by EUR25 million These additional funds are government wishes to formalise consideration of their democratic and its military counterpart the MIC advise the North Atlantic earmarked for improvements to the operational process in the light credentials and their nation's human rights record The proposed Council on threats that might affect the work of NATO Under the of developments during the past year A substantial proportion will approach closely matches the assessment model already used by slogan Less but better the AIVD used its term in the chair to try be invested in expanding investigative staffing capacity the AIVD Previously it was decided that ministerial permission NATO CIC In 2014 the AIVD chaired NATO's Civil Intelligence Committee to ensure that CIC products - especially those related to terrorism must be sought for the bulk exchange of data with services abroad and espionage - better meet the information needs of the various Modernisation of the Intelligence and Security Services Act branches of NATO Following the publication late in 2013 of the so-called Dessens Dessens also concluded that it would be logical and efficient Report a review of the Wiv 2002 the government issued its for the AIVD and MIVD to form a joint organisation to conduct 10 Verdict of the district court of The Hague on the exchange of data with the NSA 23 July 2014 11 K amerstuk Parliamentary Paper 33820 no 2 11 March 2014 The threat from the belt The jihadist Digital attacks and the Other AIVD Co-operation of instability around threat to the threat to national security tasks and and Europe Netherlands and the economy areas of interest organisation Co-operation and organisation 43 Reorganisation within AIVD more or less completed in 2014 security screenings In 2014 therefore the two services looked at Operating income and expenditure in millions of euros ways of intensifying their collaboration in this field The activities actually required to achieve this are to be reconnoitred in 2015 2013 under the leadership of a so-called outrider In line with opinions previously expressed by the CTIVD Dessens Expenditure stated that the Wiv 2002 is in need of modernisation in respect of telecommunications-related activities The law as it currently stands allows only for the bulk interception of communications 2014 Budget Actual Budget Actual 195 195 197 193 Operating income 8 9 13 9 Net variance - 1 - 0 on radio frequencies However the great majority of such traffic nowadays on the internet in particular is transmitted through cables In order to identify substantive threats - which is after all the task of the AIVD -this special power needs to be brought into line with modern technology CTIVD reports Each of these reports includes a number of recommendations The CTIVD produced five reports on the work of the AIVD in 2014 intended to improve the AIVD's working procedures - although In a memorandum submitted to the House in November12 the They cover the control of agents the use of interception powers in some cases these had already been revised since the period government stated that it was willing to make the necessary and signals intelligence the processing of telecommunications covered by the report The minister has accepted all the changes as long as privacy safeguards were strengthened at the data investigations focusing upon social media and the activities recommendations and as far as necessary has adapted internal same time At the time of writing the parliamentary debate on of the service's predecessor the BVD in relation to political policy accordingly Several have also been incorporated into the this matter is ongoing activist Roel van Duijn in the 1960s '70s and '80s proposed amendments to the Wiv 2002 12 Kamerstuk Parliamentary Paper 33820 no 4 21 November 2014 13 List of CTIVD inquiries into the AIVD can be found on www ctivd nl 13 Colophon Ministry of the Interior and Kingdom Relations General Intelligence and Security Service www aivd nl P O Box 20010 2500 EA The Hague April 2015 National Security Archive Suite 701 Gelman Library The George Washington University 2130 H Street NW Washington D C 20037 Phone 202 994‐7000 Fax 202 994‐7005 nsarchiv@gwu edu
OCR of the Document
View the Document >>